The TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-07-10T12:41:10.826Z

Updated: 2024-08-02T06:41:04.024Z

Reserved: 2023-05-29T19:32:35.912Z

Link: CVE-2023-2967

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-10T16:15:51.757

Modified: 2023-11-07T04:13:36.020

Link: CVE-2023-2967

cve-icon Redhat

No data.